Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:34

General

  • Target

    374ec803ef329839cc60b9e5d8784d91ae3d4ccbc421259dc1125bb2cec371ee.exe

  • Size

    313KB

  • MD5

    c1454b964a9fd59351fa26e2045946a2

  • SHA1

    051956a0785a8819254c950ba8fa2a4da88cd699

  • SHA256

    374ec803ef329839cc60b9e5d8784d91ae3d4ccbc421259dc1125bb2cec371ee

  • SHA512

    91a007a40e86d8b6911ff9e32729ed7b2056fb85e62d78124353a65698fdee5e3bff11f4e0b7ca16b782d94d344109a15fea077dc352597880609f33b8475dc1

  • SSDEEP

    6144:Jrb9uEo2S1YnQmCX492DkwNP3qpYFl2YyPuFITzyccux7rnrOzprCoMh:JrRu6/eIo4t3PuFITKUAa

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\374ec803ef329839cc60b9e5d8784d91ae3d4ccbc421259dc1125bb2cec371ee.exe
    "C:\Users\Admin\AppData\Local\Temp\374ec803ef329839cc60b9e5d8784d91ae3d4ccbc421259dc1125bb2cec371ee.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu9D7F3268.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{85BEB164-4C3E-425F-A0B4-041C5E5D9392}\Custom.dll
    Filesize

    91KB

    MD5

    0842e2723fff1f80955c9dbd38019c75

    SHA1

    bea88c3fe74817b048951bd218e70d9dead617d9

    SHA256

    d71cea96d49b48f8702337d01681b2f144aca8acb56a699b9599106c11cc7458

    SHA512

    28acff8e01224291aa67f57b2d514db84a79fc2cf7ed28ed2e2cecbdf070fb3b1cf52e295a9412641422338f78d86fc6ea21d835a8de21565a8f53d24c604b02

  • \Users\Admin\AppData\Local\Temp\{85BEB164-4C3E-425F-A0B4-041C5E5D9392}\_Setup.dll
    Filesize

    169KB

    MD5

    e991f79040937530c20ae0db2f74e4db

    SHA1

    6be9fe304687ac1c9ae4feae500eb7f683c27e86

    SHA256

    ade2b71ba0f45678470346f25803d1822ab7cf072b122b91f0a8feead799c87e

    SHA512

    fd069a1658006a4f0ada522bfe93a9a30f3ff058b54803556c8e6d0b3d1d3944072e2c2a5d0c5342986fc8af955abec3d974bea0a944e69e2c3e682954283790

  • memory/2024-55-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB